BigFix
A collaborative management and endpoint security platform
Automation |
November 11, 2024
Optimizing Generative AI with Prompt Engineering and Fine-Tuning
Unlock the true potential of generative AI with prompt engineering and fine-tuning. Learn how HCL BigFix AEX empowers developers to code faster, smarter, and more efficiently.
Automation |
October 29, 2024
Transforming Enterprises with Generative AI: Overcoming Limitations and Unlocking Potential
Generative AI has limitations for enterprise use. Learn how conversational AI can solve these issues and unlock the power of GenAI for your business.
Automation |
October 1, 2024
Understanding Intelligent Operations: A Comprehensive Introduction
Explore how Intelligent Operations, an AI-powered framework, transforms IT and Enterprise operations. Discover solutions that boost IT security, Infrastructure automation and end-user productivity.
Automation |
September 30, 2024
Revolutionize Your Business with AI-Powered Intelligent Operations
Transform your IT and operations with AI and Intelligent Operations that boosts productivity, streamlines processes, and ensures security with real-time insights, automation, and advanced compliance solutions.
Automation |
September 27, 2024
Revolutionizing Endpoint Management with HCL BigFix Enterprise+ AI
Discover how HCL BigFix Enterprise+ leverages AI and automation to transform endpoint management, enhance security, and streamline IT operations for organizations.
Automation |
September 4, 2024
HCL BigFix on LinkedIn: Connect with Experts and Gain Insights
Join the HCL BigFix Enthusiasts LinkedIn group to access exclusive content, connect with IT professionals, and get expert advice. Enhance your HCL BigFix experience today!
Automation |
August 5, 2024
Why Consolidating IT Tools Matter: Insights from HCL BigFix
HCL BigFix Workspace+ empowers remote work with seamless IT support & robust security. Boost productivity, consolidate tools, streamline collaboration and enhance security for a thriving organization.
Automation |
August 5, 2024
HCL BigFix Enterprise+: Your Key to Proactive IT Management and Enhanced Security
HCL BigFix Enterprise+ streamlines IT management, automates patch management, enhances security, simplifies compliance, and scales with your business.
Automation |
August 2, 2024
Black Friday for IT: CrowdStrike and Microsoft Windows Outage
Global CrowdStrike outage disrupted businesses, airlines, healthcare, and more. Learn how to prepare for IT crises and ensure business continuity with HCL BigFix.
Automation |
July 16, 2024
Streamlining Software Asset Management with HCL BigFix Workspace+
Discover how HCL BigFix Workspace+ simplifies Software Asset Management with automated license tracking, compliance reporting, and cost optimization. Streamline your IT operations effortlessly. Learn more.
Automation |
July 10, 2024
Resolving IT Software Issues at Scale with BigFix Workspace+
Discover how BigFix Workspace resolves IT software issues at scale with real-time analysis and rapid response capabilities. Optimize performance across diverse environments effortlessly. Learn more!
Automation |
July 1, 2024
HCL BigFix Remediate Now on AWS Marketplace!
HCL BigFix Remediate is now on AWS Marketplace! Effortless integration, enhanced security, and scalable solutions for vulnerability management.
Automation |
June 27, 2024
GenAI Used by HCL BigFix Workspace+ to Eliminate After-Hours IT Tasks
HCL BigFix Workspace+: AI-enhanced endpoint management and security automation for streamlined operations.
Automation |
June 10, 2024
HCLSoftware named a Customers’ Choice in 2024 Gartner® Voice of the Customer for Unified Endpoint Management Tools
HCLSoftware named Customers Choice for Unified Endpoint Management Tools by Gartner Peer Insights. Learn more about our innovative endpoint management solutions.
Automation |
June 6, 2024
Streamlining Pharmaceutical Operations: The Power of HCL BigFix Enterprise+
HCL BigFix Enterprise+ streamlines IT management and security for pharmaceutical companies. Ensure compliance, optimize operations, and drive innovation.
Automation |
May 17, 2024
Revolutionize Your Endpoint Management with BigFix Enterprise+
Simplify endpoint management, boost security, and optimize IT operations with BigFix Enterprise+. Streamline compliance with this scalable solution.
Automation |
May 6, 2024
Secure Compliance in Remote Work with HCL BigFix Workspace+
Explore how HCL BigFix Workspace+ ensures robust security and compliance in remote work environments. Discover the story of Joe and how real-time detection, automatic correction, and AI-driven security measures protect against threats and maintain compliance, regardless of location.
Automation |
April 15, 2024
HCL BigFix is Now Verified for Oracle Database and Database Options
HCL BigFix achieves Oracle GLAS verification for Oracle Database, offering advanced SAM solutions for optimal software compliance and efficiency.
Automation |
March 30, 2024
HCL BigFix: RBI Compliance Made Easy for Banks
HCL BigFix simplifies RBI compliance for banks. Patch all devices, manage software, and protect against vulnerabilities. Learn how HCL BigFix secures your financial data.
Automation |
March 30, 2024
HCL BigFix Enables Cloud Security with AI-Powered Automation
Explore the future of IT infrastructure management with HCL BigFix Enterprise, an intelligent hybrid solution seamlessly integrating cybersecurity, automation, and analytics.
Automation |
March 28, 2024
Managing Endpoint Compliance in Banking and Finance
HCL BigFix simplifies IT compliance for banks. Patch all devices and vulnerabilities, manage software and protect against cyber attacks. Learn how HCL BigFix secures your financial data.
Automation |
March 28, 2024
Achieving and Maintaining Compliance in Healthcare
The healthcare industry is booming with tech, promising better care and lower costs. But with more devices and data, securing patient information is crucial. Learn how to achieve HIPAA compliance and safeguard sensitive data with HCL BigFix.
Automation |
March 26, 2024
Introducing HCL BigFix Workspace+ | Fueling Gen AI with Digital Excellence
HCL BigFix Workspace+: Your all-in-one hybrid workspace solution. Automate routine tasks, boost user experience, and enhance security with unified device management, Gen AI assistance, and continuous vulnerability remediation.
Automation |
March 22, 2024
The New CyberFOCUS Initiative Report is Available Now
Simplify vulnerability reporting with HCL BigFix CyberFOCUS Initiative Report. Track progress, improve collaboration, and reduce security risk. Request a demo today!
Automation |
February 16, 2024
HCL BigFix Inventory: Your One-Stop Shop, for License Management
Simplify license management with HCL BigFix Inventory. Ditch scattered spreadsheets and leverage bulk import for seamless integration. Learn how to import, link contracts, and calculate usage.
Automation |
February 9, 2024
Navigating Digital Preparedness: The Digital Operational Resilience Act (DORA)
Cyberattacks and system failures? Be DORA-ready with HCL BigFix! Proactive vulnerability management, endpoint security, and incident response for EU compliance.
Automation |
February 7, 2024
HCL BigFix Verified by Oracle GLAS for Software Asset Management
Verified by Oracle and certified by IBM, HCL BigFix Inventory is a leading market solution for enterprise software licensing
Automation |
January 31, 2024
Ensuring Cybersecurity Compliance and Resilience in the Public Sector
95% rise in public sector cyber attacks! Protect yourself with HCL BigFix. Automated compliance, proactive vulnerability detection, and rapid incident response. Learn more.
Automation |
December 18, 2023
What Is the Business Value of Unifying Workstation Management?
Simplify device management and reduce IT costs with HCL BigFix Workspace. Estimate your potential gains in productivity, security and employee experience. Try our value estimator today!
Automation |
December 13, 2023
HCL BigFix Secures Prestigious Cybersecurity Breakthrough Award
HCL BigFix earns prestigious Cybersecurity Breakthrough Award for Risk Management Innovation. Discover how HCL BigFix can elevate your endpoint security posture.
Automation |
November 16, 2023
BigFix Quickly Remediates 65% of CISA Known Exploited Vulnerabilities Affected Endpoints
Protect against known exploited threats with HCL BigFix. Remediate 65% of CISA Known Exploited Vulnerabilities with HCL BigFix CyberFOCUS Security Analytics.
Automation |
November 3, 2023
Elevating the Security Features of UEM - HCL BigFix With CyberFOCUS Security Analytics
HCL BigFix: A comprehensive UEM platform with advanced endpoint security and AI-powered insights.
Automation |
September 22, 2023
BigFix and Rapid7 Join Forces to Revolutionize Vulnerability Remediation
Learn how BigFix Insight for Rapid 7 can speed up vulnerability remediation in our webinar. Discover how the Rapid 7 IVR & CSV ingestion module strengthens cybersecurity defenses and reduces risk.
Automation |
September 15, 2023
Unleash the Power of HCL BigFix Workspace -Elevate the Employee Experience
Come check out how HCL BigFix Workspace is changing the employee experience (EX) in the digital transformation landscape.
Automation |
September 13, 2023
Introducing BigFix AEX - Transforming Conversational Engagement and Enterprise Experiences with GenAI
HCL BigFix is proud to announce the power of BigFix AEX, a module within the new BigFix 11. Stop in to learn how we’re changing the landscape of GenAI technology.
Automation |
September 7, 2023
BigFix 11 Fueled by AI - Align IT and Security Operations while Elevating User Experience
HCLSoftware is proud to announce the new release of BigFix 11, which combines the latest in AI IT automation with cutting-edge security capabilities in a unified solution. HCL BigFix 11 sets a new standard by embedding Generative AI, Machine Learning (ML) and Natural Language Processing (NLP) into IT automation solutions and combining this with enhanced security capabilities such as advanced vulnerability management tools, making it the most robust BigFix release to date.BigFix 11 focuses on empowering organizations, through technology automation, to accelerate ITOps velocity with AI, align SecOps and ITOps with security innovations, and provide the C-Suite with unified ways to measure and manage cyber risk with business decisions. This release marks a significant milestone, as it brings all this together into one cohesive solution.
Automation |
September 6, 2023
Converge Builds Cybersecurity Foundations using HCL BigFix
Check out this collaboration with Dan Gregory, Converge’s VP of Solution Architecture, and discover how HCL BigFix helped Converge build an impressive cybersecurity architecture.
Automation |
September 6, 2023
BigFix Runbook AI Enables Organizations to Streamline IT Operations and Improve Productivity
Come check out how BigFix’s new Runbook AI feature enables organizations to streamline their IT operations and improve productivity.
Automation |
August 4, 2023
Using Threat Intelligence for Proactive Protection
Learn how organizations can proactively combine the power of automation with reliable threat intelligence to keep cyber threats at bay.
Automation |
August 4, 2023
Genuine Parts Company and ESM Technology Inc Develops Innovative Visibility and Analytics Solution Using BigFix
Read the blog and learn how Genuine Parts Company and ESM Technology Inc develops innovative visibility and analytics solution using BigFix
Automation |
August 2, 2023
The Zen of Cybersecurity: BigFix and the Path to Peace of Mind
IT distributor NeoVAD relies on BigFix to impose order on the universe of cyber threats. Learn how BigFix gives NeoVAD this confidence.
Automation |
July 28, 2023
Streamlining IT Operations with BigFix Secure Infrastructure Automation
Learn how embracing BigFix can lead to enhanced productivity, better resource utilization, and a more resilient and secure infrastructure.
Automation |
July 19, 2023
Unlocking the Power of BigFix 11 and CyberFOCUS Security Analytics
Learn how the CyberFOCUS Security Analytics in the new HCL BigFix 11 revolutionizes cybersecurity management and delivers a game-changing solution for Security and IT Ops.
Automation |
July 18, 2023
Introducing BigFix Compliance PCI Add-On for PCI-DSS 4.0
Ensuring continuous endpoint compliance with industry security standards and regulations is crucial. Learn how BigFix Compliance PCI Add-On helps in accelerating and automating compliance efforts.
Automation |
June 22, 2023
Top 3 Gains from Adopting Zero Trust Endpoint Management
As enterprises have evolved to embrace remote work and cloud environments, cybersecurity has evolved to embrace Zero Trust.
Automation |
June 22, 2023
BigFix and the NIS2 Directive
Discover how HCL BigFix can help simplify the compliance process and help organizations meet NIS2 requirements.
Automation |
June 16, 2023
Hackers have exploited a flaw in the MOVEit file transfer tool, exposing data of millions worldwide
Learn how HCL BigFix helps guard against the hacking campaign by the Russia-linked ransomware group known as Cl0P.
Automation |
June 15, 2023
Threat group Volt Typhoon warrants attention
Get the most timely update on the malicious Volt Typhoon and learn how HCL BigFix is already there for your protection.
Automation |
May 24, 2023
Increase Employee Satisfaction, Security and Productivity With BigFix Workspace
Introducing HCL BigFix Workspace - a new workstation and mobile management solution that enhances your organization's endpoint security, employee experience, and helpdesk efficiency. Get the scoop!
Automation |
April 12, 2023
New Enhancements Released in BigFix Inventory
Stop by and check out what's new, with the release of BigFix Inventory (BFI) 10.0.12.0!
Automation |
March 30, 2023
How Intelligent Security Automation Can Relieve Your Board Directors' Biggest Security Pains
The latest version of HCL BigFix delivers on new automation-driven CyberFOCUS Analytics capabilities.
Automation |
March 27, 2023
Consolidating Tools Can Help in Uncertain Economic Times
“IT tool consolidation” refers to the process of streamlining an organization's technology stack by reducing redundancies and consolidating similar tools into a single platform.
Automation |
February 28, 2023
US Federal Government Exerts Authority in Cybersecurity: Impacts Felt Around the World
Here, we highlight each of these actions and describe how HCL BigFix supports the government’s (and any organization’s) initiatives to strengthen the ability to prevent cyberattacks.
Automation |
February 20, 2023
Accelerate Your Endpoint Management with BigFix on Cloud
As endpoints continue to grow in volume and diversity, managing and securing them has become more complex and time-consuming.
Automation |
February 17, 2023
HCL BigFix Endpoint Management Certification
HCL Software is excited to announce that you can now earn the certification for HCL BigFix Platform 10! This certification exam is a way to confirm the knowledge and skills required to plan, install, upgrade, configure, troubleshoot, and performance tune BigFix v10.
Automation |
February 8, 2023
Oracle Increases Prices for Java - Look to BigFix for a Solution
To help our customers navigate this Oracle change, BigFix Inventory can identify which machines have Oracle Java to avoid unexpected license compliance issues.
Automation |
February 8, 2023
Large-Scale Ransomware Campaign Exploits a Two-Year-Old VMware Vulnerability
The attack campaigns appear to be exploiting CVE-2021-21974 for which a patch has been available since February 23, 2021. Systems running ESXi versions 7.0, 6.7 and 6.5 are currently being targeted and pose the greatest threat.
Automation |
February 6, 2023
Zero Trust Security: How To Get Your Endpoints Ready
The attacks that exploited the Log4J vulnerability illustrated that malicious actors work quickly to find new ways of compromising organizations. This trend has been growing for several years, making it clear that organizations need to detect and respond to threats much faster than traditional, perimeter-based approaches allow. That’s why both the government and the private sectors have been embracing the paradigm shift to Zero Trust security.
Automation |
January 4, 2023
BigFix Support for Popular Databases and Middleware
BigFix users can enjoy unified patch management by using a single platform for deploying database and middleware patches as they do with other BigFix-supported software and operating systems.
Automation |
December 13, 2022
Continuous Business Benefit Realization With HCL BigFix
With all my discussions with clients and partners, IT organizations of all sizes are continually challenged to reduce costs and simplify operations.
Automation |
November 18, 2022
BigFix on Cloud: Get the Power of BigFix With Zero Infrastructure
Many organizations have ‘Cloud Initiatives’ to move their data centers to the cloud. HCL BigFix on Cloud combines the power of BigFix endpoint management capabilities with HCL’s global cloud-based managed services to provide a hosted BigFix solution that accelerates deployment, reduces management complexity, and eliminates expensive infrastructure.
Automation |
November 7, 2022
Viewing Endpoint Management Through a Security Lens
On November 8th, the HCL BigFix team launched some of the most innovative security-related capabilities in our history.
Automation |
November 7, 2022
The 100% Secure Computers: FOCUS on Business Management of Cyber Risk
BigFix's FOCUS concepts provide a guide about how your organization strategizes about how cybersecurity and empowers you to find and implement controls that balance the needs of business and security simultaneously.
Automation |
November 7, 2022
BigFix CyberFOCUS Analytics
The BigFix CyberFOCUS Analytics solution is designed to impact big unresolved problems that are the intersection of SecOps, ITOps and the C-Suite.
Automation |
November 1, 2022
New OpenSSL V3 Vulnerabilities Are Exploitable - Act Now
The OpenSSL V3 Vulnerabilities project announced details of vulnerabilities that exist in versions of the OpenSSL software versions earlier than version 3.0.7. They have released OpenSSL Version 3.0.7 to address these security vulnerabilities. BigFix can address and speed vulnerability remediation.
Automation |
October 26, 2022
Use BigFix to Implement RBI Cybersecurity Framework
Use BigFix to implement RBI Cybersecurity Framework
Automation |
October 21, 2022
What Are the Current Trends in Cyber Security?
For businesses and organizations that store huge data, it becomes important for them to pay attention to the latest trends in cyber security.
Automation |
October 17, 2022
Users Name BigFix a Leader in Endpoint Management; Blows Away the Competition
HCL BigFix was just named a leader in Endpoint Management, blowing away its main competition in 6 of 7 categories.
Automation |
October 4, 2022
October Is Cybersecurity Awareness Month!
National Cybersecurity Awareness Month October to raise the importance of internet security and cybersecurity measures for businesses and consumers.
Automation |
September 26, 2022
How to Simplify In-place Windows Upgrades using BigFix
Read out this blog to know how using BigFix, the process is easier, more full-proof, and faster, in fact, BigFix can complete the upgrade within minutes.
Automation |
August 23, 2022
Increasing Cyber Threats Warrant Faster Vulnerability Remediation
HCL BigFix empowers you to get ahead of the latest threats and exploits using our continuous vulnerability assessment and remediation.
Automation |
August 11, 2022
Network Chuck discusses how to reduce cyber stress and pain of endpoint management
Hear from Network Chuck what he says about cyber breaches, the impact of losing data on the dark web, and how IT teams can collaborate with HCL Bigfix.
Automation |
August 4, 2022
Vulnerability Management is more than checking a box
Read about the aspects of vulnerability and compliance management, what is essential for your organization to address, and its advantages. Visit www.BigFix.com
Automation |
July 13, 2022
Linux vulnerability CVE-2021-4034 is actively being exploited. Remediate now using BigFix.
BigFix has remediation and mitigation fixlets available and has already published these for all the supported Linux Operating Systems. For more information, read this blog.
Automation |
June 22, 2022
Best Practices for Patching Workstations
BigFix Technical Advisor has recently published a blog about best patching practices using BigFix. Read here to know more.
Automation |
June 20, 2022
IDC ranks HCLSoftware As a UEM Leader
HCLSoftware announced that HCL BigFix is ranked in the Leader category in three new IDC MarketScape reports. Read here to know more.
Automation |
June 3, 2022
Why Patch Management is Important and How to Get It Right
Learn what Patch Management solutions are and understand how HCL BigFix could help businesses to defend themselves from cyber threats.
Automation |
May 23, 2022
New CISA KEV Dashboard reduces time and effort by 10X!
CISA has created a list of known vulnerabilities or KEV to safeguard federal infrastructure from cyber attacks. Know more about Exploited Vulnerabilities
Automation |
May 19, 2022
Why NOW is the Time to Unify IT Ops and Security
Effectively manage all endpoints with the right leadership and tools, irrespective of location, and minimize security issues resulting from patches.
Automation |
May 15, 2022
BigFix Supports NIST Cybersecurity Framework for Ransomware Risk Management
Download the whitepapers to get an overview of the NIST Framework and the implementation of the Ransomware Risk Profile published by NIST.
Automation |
May 12, 2022
Fight Conti Ransomware with BigFix and Tenable
Fight Conti ransomware with BigFix. Request a free demo to learn how BigFix can manage every endpoint before, during, and after a cyberattack.
Automation |
May 11, 2022
Kuppingercole Speaks about BigFix
Watch webinar about HCL BigFix joined by security experts Martin Kuppinger and Dan Wolff in relation to the challenges of managing a growing number of endpoints.
Automation |
May 2, 2022
Find More, Fix More and Do More…with BigFix
Each BigFix management server is capable of managing 300,000 endpoints. Understand how BigFix remediates vulnerabilities and reduces risk fast.
Automation |
April 22, 2022
Is Patch Tuesday Dead?
The power and flexibility of BigFix’s intelligent automation can leverage Windows Autopatch in new and productive ways.
Automation |
April 12, 2022
HCL BigFix for Managed Service Providers (MSPs)
Managed Service Providers (MSPs) to help them keep their multiplatform endpoints continuously patched and compliant. Read this blog to know more.
Automation |
April 6, 2022
HCL BigFix in Higher Education
The HCL BigFix enables manage both university and student-owned endpoints. Learn why higher education customers use BigFixi in their IT department.
Automation |
March 29, 2022
Google Chrome vulnerability threatens nearly 83% of the worlds endpoints - How BigFix can help
Google Chrome and Microsoft Edge are forcing both companies to push emergency updates to address this critical issue. For more information, read this blog.
Automation |
March 23, 2022
BigFix Extended Patch Expands Remediation Content to Hundreds of Third-party Software Titles
BigFix Extended Patch is included with the BigFix Lifecycle and Compliance suites and will continually expand to add more over time. Read to know more.
Automation |
March 4, 2022
How to maintain your BigFix Inventory environment health
BigFix Inventory discovers software, processes, file systems, and hardware across operating systems in your infrastructure. Read more to know how it helps you..
Automation |
March 2, 2022
Securely Manage Automatic Teller Machines (ATMs) Using BigFix
Did you know that all ATMs run some Microsoft Windows or Linux version? Learn how HCL BigFix helps secure automatic teller machines.
Automation |
February 9, 2022
BigFix is now Nutanix-Ready!
Nutanix delivers an enterprise cloud platform that natively converges computing, virtualization, and storage into a resilient, software-defined solution.
Automation |
February 2, 2022
BigFix Lands Top Rating on Gartner Peer Insights for Unified Endpoint Management Capabilities
HCLSoftware announced that HCL BigFix received the highest capabilities rating among 24 eligible products on Gartner’s Peer Insights for UEM.
Automation |
January 19, 2022
BigFix extends Inventory Capability to Discover Software in Containers
BigFix extends inventory capability to discover software in containers. The container software discovery feature allows for avoiding over-deployment penalties.
Automation |
December 15, 2021
NEW! A Buyers Guide for Selecting the Best Endpoint Management Solution
Read new buyer’s guide lists more than 175 functions and capabilities that characterize an effective endpoint management platform. DOWNLOAD this new buyer’s guide for free!
Automation |
November 9, 2021
Why upgrade from ILMT to BigFix Inventory?
Upgrade from ILMT to BigFix Inventory to extend the financial savings of knowing about all the software installed in your environment.
Automation |
November 1, 2021
Managing and Securing Endpoints in Healthcare
HCL BigFix can help by empowering IT organizations in healthcare to enhance endpoint compliance and security while saving valuable time and resources.
Automation |
October 7, 2021
BigFix Remote Control can now target UNATTENDED endpoints
Using HCL BigFix take control of a managed target located anywhere in the world and learn about four types of Remote Control Deployments.
Automation |
October 5, 2021
BigFix is Windows 11 Ready!
HCL announced that BigFix is Windows 11 ready for the Microsoft launch. BigFix enables enterprises to assess, seamlessly deploy and secure Windows 11.
Automation |
September 28, 2021
Simplify Device Driver and BIOS updates with BigFix
BigFix effectively provides the visibility and control necessary to keep device drivers and BIOS firmware current. For more information, visit HCL BigFix.
Automation |
May 13, 2021
BigFix and Verve Reduce Attack Surface, Increase Security Compliance in Critical Infrastructure
Ransomware attacks on the Colonial Pipeline raise security concerns in the IT and transportation industries. To learn more, please visit bigfix.com.
Automation |
January 21, 2021
Effectively manage multicloud environments with BigFix
Enterprises have been moving their IT infrastructure from traditional, on-premise data centers to the cloud because of the obvious benefits of the cloud.
Automation |
December 16, 2020
BigFix Health Checks
BigFix is a highly effective, mission-critical application for endpoint management, security, rapid response, and continuous enforcement. Read more..
Automation |
November 10, 2020
BigFix offers Fixlets for RHEL versions at End of Support
The BigFix Extended Patch for RHEL offerings eliminates the need for customers to manually discover, curate, test, and package ESU content and reduces the window of vulnerability.
Automation |
October 13, 2020
Using BigFix for Security Configuration Management
Configuration Management was defined in 1991 as change management, specifically in software engineering. Read more about Security Configuration Management.
Automation |
September 3, 2020
Understanding BigFix: The Premier Endpoint Patch Solution
Avail of the core capabilities of HCL BigFix. It supports effective patching of over 90+ different OS, including Windows, Linux, macOS, UNIX, and more
Automation |
August 10, 2020
How BigFix Displaced Microsoft Configuration Manager for Patching
BigFix is helping organizations improve their patching and compliance operations. Learn why one of my clients decided to replace SCCM with BigFix.
Automation |
June 26, 2020
HCL's IT Organization Consolidates Six Tools and Slashes Costs with BigFix
HCL IT consolidated six different endpoint management tools -- SCCM, Flexera Secunia, RedHat Satellite, Flexera Admin Studio, Symantec Wise, and JAMF -- using BigFix and streamlined endpoint management processes, and to provided a single source of truth for all endpoints.
Automation |
June 8, 2020
Maintain software audit readiness and mitigate security risks with BigFix Inventory
BigFix Inventory helps maintain software audit readiness and mitigate security and non-compliance risks. Below are the five ways that BigFix Inventory significantly reduces IT costs, financial exposure, and security risk.
Automation |
January 21, 2020
Major US Bank Implements BigFix to Fulfill Regulator Requirements
The US Federal Government levied a substantial fine on a leading US Bank because they were not satisfied with the Bank’s patch process and reporting. The Bank uses several, disparate, patching tools including Microsoft SCCM and Tanium; regulators insisted the Bank have a unified reporting solution to confirm operating systems and business applications were fully patched and compliant. As a result, BigFix was successfully implemented to
Automation |
October 2, 2019
Harden Your Servers with BigFix Compliance
BigFix Compliance is used effectively to harden servers reducing security risk.
Latest Articles
Automation | November 11, 2024
Optimizing Generative AI with Prompt Engineering and Fine-Tuning
Unlock the true potential of generative AI with prompt engineering and fine-tuning. Learn how HCL BigFix AEX empowers developers to code faster, smarter, and more efficiently.
Automation | October 29, 2024
Transforming Enterprises with Generative AI: Overcoming Limitations and Unlocking Potential
Generative AI has limitations for enterprise use. Learn how conversational AI can solve these issues and unlock the power of GenAI for your business.
Automation | October 1, 2024
Understanding Intelligent Operations: A Comprehensive Introduction
Explore how Intelligent Operations, an AI-powered framework, transforms IT and Enterprise operations. Discover solutions that boost IT security, Infrastructure automation and end-user productivity.
Automation | September 30, 2024
Revolutionize Your Business with AI-Powered Intelligent Operations
Transform your IT and operations with AI and Intelligent Operations that boosts productivity, streamlines processes, and ensures security with real-time insights, automation, and advanced compliance solutions.
Automation | September 27, 2024
Revolutionizing Endpoint Management with HCL BigFix Enterprise+ AI
Discover how HCL BigFix Enterprise+ leverages AI and automation to transform endpoint management, enhance security, and streamline IT operations for organizations.
Automation | September 4, 2024
HCL BigFix on LinkedIn: Connect with Experts and Gain Insights
Join the HCL BigFix Enthusiasts LinkedIn group to access exclusive content, connect with IT professionals, and get expert advice. Enhance your HCL BigFix experience today!
Automation | August 5, 2024
Why Consolidating IT Tools Matter: Insights from HCL BigFix
HCL BigFix Workspace+ empowers remote work with seamless IT support & robust security. Boost productivity, consolidate tools, streamline collaboration and enhance security for a thriving organization.
Automation | August 5, 2024
HCL BigFix Enterprise+: Your Key to Proactive IT Management and Enhanced Security
HCL BigFix Enterprise+ streamlines IT management, automates patch management, enhances security, simplifies compliance, and scales with your business.
Automation | August 2, 2024
Black Friday for IT: CrowdStrike and Microsoft Windows Outage
Global CrowdStrike outage disrupted businesses, airlines, healthcare, and more. Learn how to prepare for IT crises and ensure business continuity with HCL BigFix.
Automation | July 16, 2024
Streamlining Software Asset Management with HCL BigFix Workspace+
Discover how HCL BigFix Workspace+ simplifies Software Asset Management with automated license tracking, compliance reporting, and cost optimization. Streamline your IT operations effortlessly. Learn more.
Automation | July 10, 2024
Resolving IT Software Issues at Scale with BigFix Workspace+
Discover how BigFix Workspace resolves IT software issues at scale with real-time analysis and rapid response capabilities. Optimize performance across diverse environments effortlessly. Learn more!
Automation | July 1, 2024
HCL BigFix Remediate Now on AWS Marketplace!
HCL BigFix Remediate is now on AWS Marketplace! Effortless integration, enhanced security, and scalable solutions for vulnerability management.
Automation | June 27, 2024
GenAI Used by HCL BigFix Workspace+ to Eliminate After-Hours IT Tasks
HCL BigFix Workspace+: AI-enhanced endpoint management and security automation for streamlined operations.
Automation | June 10, 2024
HCLSoftware named a Customers’ Choice in 2024 Gartner® Voice of the Customer for Unified Endpoint Management Tools
HCLSoftware named Customers Choice for Unified Endpoint Management Tools by Gartner Peer Insights. Learn more about our innovative endpoint management solutions.
Automation | June 6, 2024
Streamlining Pharmaceutical Operations: The Power of HCL BigFix Enterprise+
HCL BigFix Enterprise+ streamlines IT management and security for pharmaceutical companies. Ensure compliance, optimize operations, and drive innovation.
Automation | May 17, 2024
Revolutionize Your Endpoint Management with BigFix Enterprise+
Simplify endpoint management, boost security, and optimize IT operations with BigFix Enterprise+. Streamline compliance with this scalable solution.
Automation | May 6, 2024
Secure Compliance in Remote Work with HCL BigFix Workspace+
Explore how HCL BigFix Workspace+ ensures robust security and compliance in remote work environments. Discover the story of Joe and how real-time detection, automatic correction, and AI-driven security measures protect against threats and maintain compliance, regardless of location.
Automation | April 15, 2024
HCL BigFix is Now Verified for Oracle Database and Database Options
HCL BigFix achieves Oracle GLAS verification for Oracle Database, offering advanced SAM solutions for optimal software compliance and efficiency.
Automation | March 30, 2024
HCL BigFix: RBI Compliance Made Easy for Banks
HCL BigFix simplifies RBI compliance for banks. Patch all devices, manage software, and protect against vulnerabilities. Learn how HCL BigFix secures your financial data.
Automation | March 30, 2024
HCL BigFix Enables Cloud Security with AI-Powered Automation
Explore the future of IT infrastructure management with HCL BigFix Enterprise, an intelligent hybrid solution seamlessly integrating cybersecurity, automation, and analytics.
Automation | March 28, 2024
Managing Endpoint Compliance in Banking and Finance
HCL BigFix simplifies IT compliance for banks. Patch all devices and vulnerabilities, manage software and protect against cyber attacks. Learn how HCL BigFix secures your financial data.
Automation | March 28, 2024
Achieving and Maintaining Compliance in Healthcare
The healthcare industry is booming with tech, promising better care and lower costs. But with more devices and data, securing patient information is crucial. Learn how to achieve HIPAA compliance and safeguard sensitive data with HCL BigFix.
Automation | March 26, 2024
Introducing HCL BigFix Workspace+ | Fueling Gen AI with Digital Excellence
HCL BigFix Workspace+: Your all-in-one hybrid workspace solution. Automate routine tasks, boost user experience, and enhance security with unified device management, Gen AI assistance, and continuous vulnerability remediation.
Automation | March 22, 2024
The New CyberFOCUS Initiative Report is Available Now
Simplify vulnerability reporting with HCL BigFix CyberFOCUS Initiative Report. Track progress, improve collaboration, and reduce security risk. Request a demo today!
Automation | February 16, 2024
HCL BigFix Inventory: Your One-Stop Shop, for License Management
Simplify license management with HCL BigFix Inventory. Ditch scattered spreadsheets and leverage bulk import for seamless integration. Learn how to import, link contracts, and calculate usage.
Automation | February 9, 2024
Navigating Digital Preparedness: The Digital Operational Resilience Act (DORA)
Cyberattacks and system failures? Be DORA-ready with HCL BigFix! Proactive vulnerability management, endpoint security, and incident response for EU compliance.
Automation | February 7, 2024
HCL BigFix Verified by Oracle GLAS for Software Asset Management
Verified by Oracle and certified by IBM, HCL BigFix Inventory is a leading market solution for enterprise software licensing
Automation | January 31, 2024
Ensuring Cybersecurity Compliance and Resilience in the Public Sector
95% rise in public sector cyber attacks! Protect yourself with HCL BigFix. Automated compliance, proactive vulnerability detection, and rapid incident response. Learn more.
Automation | December 18, 2023
What Is the Business Value of Unifying Workstation Management?
Simplify device management and reduce IT costs with HCL BigFix Workspace. Estimate your potential gains in productivity, security and employee experience. Try our value estimator today!
Automation | December 13, 2023
HCL BigFix Secures Prestigious Cybersecurity Breakthrough Award
HCL BigFix earns prestigious Cybersecurity Breakthrough Award for Risk Management Innovation. Discover how HCL BigFix can elevate your endpoint security posture.
Automation | November 16, 2023
BigFix Quickly Remediates 65% of CISA Known Exploited Vulnerabilities Affected Endpoints
Protect against known exploited threats with HCL BigFix. Remediate 65% of CISA Known Exploited Vulnerabilities with HCL BigFix CyberFOCUS Security Analytics.
Automation | November 3, 2023
Elevating the Security Features of UEM - HCL BigFix With CyberFOCUS Security Analytics
HCL BigFix: A comprehensive UEM platform with advanced endpoint security and AI-powered insights.
Automation | September 22, 2023
BigFix and Rapid7 Join Forces to Revolutionize Vulnerability Remediation
Learn how BigFix Insight for Rapid 7 can speed up vulnerability remediation in our webinar. Discover how the Rapid 7 IVR & CSV ingestion module strengthens cybersecurity defenses and reduces risk.
Automation | September 15, 2023
Unleash the Power of HCL BigFix Workspace -Elevate the Employee Experience
Come check out how HCL BigFix Workspace is changing the employee experience (EX) in the digital transformation landscape.
Automation | September 13, 2023
Introducing BigFix AEX - Transforming Conversational Engagement and Enterprise Experiences with GenAI
HCL BigFix is proud to announce the power of BigFix AEX, a module within the new BigFix 11. Stop in to learn how we’re changing the landscape of GenAI technology.
Automation | September 7, 2023
BigFix 11 Fueled by AI - Align IT and Security Operations while Elevating User Experience
HCLSoftware is proud to announce the new release of BigFix 11, which combines the latest in AI IT automation with cutting-edge security capabilities in a unified solution. HCL BigFix 11 sets a new standard by embedding Generative AI, Machine Learning (ML) and Natural Language Processing (NLP) into IT automation solutions and combining this with enhanced security capabilities such as advanced vulnerability management tools, making it the most robust BigFix release to date.BigFix 11 focuses on empowering organizations, through technology automation, to accelerate ITOps velocity with AI, align SecOps and ITOps with security innovations, and provide the C-Suite with unified ways to measure and manage cyber risk with business decisions. This release marks a significant milestone, as it brings all this together into one cohesive solution.
Automation | September 6, 2023
Converge Builds Cybersecurity Foundations using HCL BigFix
Check out this collaboration with Dan Gregory, Converge’s VP of Solution Architecture, and discover how HCL BigFix helped Converge build an impressive cybersecurity architecture.
Automation | September 6, 2023
BigFix Runbook AI Enables Organizations to Streamline IT Operations and Improve Productivity
Come check out how BigFix’s new Runbook AI feature enables organizations to streamline their IT operations and improve productivity.
Automation | August 4, 2023
Using Threat Intelligence for Proactive Protection
Learn how organizations can proactively combine the power of automation with reliable threat intelligence to keep cyber threats at bay.
Automation | August 4, 2023
Genuine Parts Company and ESM Technology Inc Develops Innovative Visibility and Analytics Solution Using BigFix
Read the blog and learn how Genuine Parts Company and ESM Technology Inc develops innovative visibility and analytics solution using BigFix
Automation | August 2, 2023
The Zen of Cybersecurity: BigFix and the Path to Peace of Mind
IT distributor NeoVAD relies on BigFix to impose order on the universe of cyber threats. Learn how BigFix gives NeoVAD this confidence.
Automation | July 28, 2023
Streamlining IT Operations with BigFix Secure Infrastructure Automation
Learn how embracing BigFix can lead to enhanced productivity, better resource utilization, and a more resilient and secure infrastructure.
Automation | July 19, 2023
Unlocking the Power of BigFix 11 and CyberFOCUS Security Analytics
Learn how the CyberFOCUS Security Analytics in the new HCL BigFix 11 revolutionizes cybersecurity management and delivers a game-changing solution for Security and IT Ops.
Automation | July 18, 2023
Introducing BigFix Compliance PCI Add-On for PCI-DSS 4.0
Ensuring continuous endpoint compliance with industry security standards and regulations is crucial. Learn how BigFix Compliance PCI Add-On helps in accelerating and automating compliance efforts.
Automation | June 22, 2023
Top 3 Gains from Adopting Zero Trust Endpoint Management
As enterprises have evolved to embrace remote work and cloud environments, cybersecurity has evolved to embrace Zero Trust.
Automation | June 22, 2023
BigFix and the NIS2 Directive
Discover how HCL BigFix can help simplify the compliance process and help organizations meet NIS2 requirements.
Automation | June 16, 2023
Hackers have exploited a flaw in the MOVEit file transfer tool, exposing data of millions worldwide
Learn how HCL BigFix helps guard against the hacking campaign by the Russia-linked ransomware group known as Cl0P.
Automation | June 15, 2023
Threat group Volt Typhoon warrants attention
Get the most timely update on the malicious Volt Typhoon and learn how HCL BigFix is already there for your protection.
Automation | May 24, 2023
Increase Employee Satisfaction, Security and Productivity With BigFix Workspace
Introducing HCL BigFix Workspace - a new workstation and mobile management solution that enhances your organization's endpoint security, employee experience, and helpdesk efficiency. Get the scoop!
Automation | April 12, 2023
New Enhancements Released in BigFix Inventory
Stop by and check out what's new, with the release of BigFix Inventory (BFI) 10.0.12.0!
Automation | March 30, 2023
How Intelligent Security Automation Can Relieve Your Board Directors' Biggest Security Pains
The latest version of HCL BigFix delivers on new automation-driven CyberFOCUS Analytics capabilities.
Automation | March 27, 2023
Consolidating Tools Can Help in Uncertain Economic Times
“IT tool consolidation” refers to the process of streamlining an organization's technology stack by reducing redundancies and consolidating similar tools into a single platform.
Automation | February 28, 2023
US Federal Government Exerts Authority in Cybersecurity: Impacts Felt Around the World
Here, we highlight each of these actions and describe how HCL BigFix supports the government’s (and any organization’s) initiatives to strengthen the ability to prevent cyberattacks.
Automation | February 20, 2023
Accelerate Your Endpoint Management with BigFix on Cloud
As endpoints continue to grow in volume and diversity, managing and securing them has become more complex and time-consuming.
Automation | February 17, 2023
HCL BigFix Endpoint Management Certification
HCL Software is excited to announce that you can now earn the certification for HCL BigFix Platform 10! This certification exam is a way to confirm the knowledge and skills required to plan, install, upgrade, configure, troubleshoot, and performance tune BigFix v10.
Automation | February 8, 2023
Oracle Increases Prices for Java - Look to BigFix for a Solution
To help our customers navigate this Oracle change, BigFix Inventory can identify which machines have Oracle Java to avoid unexpected license compliance issues.
Automation | February 8, 2023
Large-Scale Ransomware Campaign Exploits a Two-Year-Old VMware Vulnerability
The attack campaigns appear to be exploiting CVE-2021-21974 for which a patch has been available since February 23, 2021. Systems running ESXi versions 7.0, 6.7 and 6.5 are currently being targeted and pose the greatest threat.
Automation | February 6, 2023
Zero Trust Security: How To Get Your Endpoints Ready
The attacks that exploited the Log4J vulnerability illustrated that malicious actors work quickly to find new ways of compromising organizations. This trend has been growing for several years, making it clear that organizations need to detect and respond to threats much faster than traditional, perimeter-based approaches allow. That’s why both the government and the private sectors have been embracing the paradigm shift to Zero Trust security.
Automation | January 4, 2023
BigFix Support for Popular Databases and Middleware
BigFix users can enjoy unified patch management by using a single platform for deploying database and middleware patches as they do with other BigFix-supported software and operating systems.
Automation | December 13, 2022
Continuous Business Benefit Realization With HCL BigFix
With all my discussions with clients and partners, IT organizations of all sizes are continually challenged to reduce costs and simplify operations.
Automation | November 18, 2022
BigFix on Cloud: Get the Power of BigFix With Zero Infrastructure
Many organizations have ‘Cloud Initiatives’ to move their data centers to the cloud. HCL BigFix on Cloud combines the power of BigFix endpoint management capabilities with HCL’s global cloud-based managed services to provide a hosted BigFix solution that accelerates deployment, reduces management complexity, and eliminates expensive infrastructure.
Automation | November 7, 2022
Viewing Endpoint Management Through a Security Lens
On November 8th, the HCL BigFix team launched some of the most innovative security-related capabilities in our history.
Automation | November 7, 2022
The 100% Secure Computers: FOCUS on Business Management of Cyber Risk
BigFix's FOCUS concepts provide a guide about how your organization strategizes about how cybersecurity and empowers you to find and implement controls that balance the needs of business and security simultaneously.
Automation | November 7, 2022
BigFix CyberFOCUS Analytics
The BigFix CyberFOCUS Analytics solution is designed to impact big unresolved problems that are the intersection of SecOps, ITOps and the C-Suite.
Automation | November 1, 2022
New OpenSSL V3 Vulnerabilities Are Exploitable - Act Now
The OpenSSL V3 Vulnerabilities project announced details of vulnerabilities that exist in versions of the OpenSSL software versions earlier than version 3.0.7. They have released OpenSSL Version 3.0.7 to address these security vulnerabilities. BigFix can address and speed vulnerability remediation.
Automation | October 26, 2022
Use BigFix to Implement RBI Cybersecurity Framework
Use BigFix to implement RBI Cybersecurity Framework
Automation | October 21, 2022
What Are the Current Trends in Cyber Security?
For businesses and organizations that store huge data, it becomes important for them to pay attention to the latest trends in cyber security.
Automation | October 17, 2022
Users Name BigFix a Leader in Endpoint Management; Blows Away the Competition
HCL BigFix was just named a leader in Endpoint Management, blowing away its main competition in 6 of 7 categories.
Automation | October 4, 2022
October Is Cybersecurity Awareness Month!
National Cybersecurity Awareness Month October to raise the importance of internet security and cybersecurity measures for businesses and consumers.
Automation | September 26, 2022
How to Simplify In-place Windows Upgrades using BigFix
Read out this blog to know how using BigFix, the process is easier, more full-proof, and faster, in fact, BigFix can complete the upgrade within minutes.
Automation | August 23, 2022
Increasing Cyber Threats Warrant Faster Vulnerability Remediation
HCL BigFix empowers you to get ahead of the latest threats and exploits using our continuous vulnerability assessment and remediation.
Automation | August 11, 2022
Network Chuck discusses how to reduce cyber stress and pain of endpoint management
Hear from Network Chuck what he says about cyber breaches, the impact of losing data on the dark web, and how IT teams can collaborate with HCL Bigfix.
Automation | August 4, 2022
Vulnerability Management is more than checking a box
Read about the aspects of vulnerability and compliance management, what is essential for your organization to address, and its advantages. Visit www.BigFix.com
Automation | July 13, 2022
Linux vulnerability CVE-2021-4034 is actively being exploited. Remediate now using BigFix.
BigFix has remediation and mitigation fixlets available and has already published these for all the supported Linux Operating Systems. For more information, read this blog.
Automation | June 22, 2022
Best Practices for Patching Workstations
BigFix Technical Advisor has recently published a blog about best patching practices using BigFix. Read here to know more.
Automation | June 20, 2022
IDC ranks HCLSoftware As a UEM Leader
HCLSoftware announced that HCL BigFix is ranked in the Leader category in three new IDC MarketScape reports. Read here to know more.
Automation | June 3, 2022
Why Patch Management is Important and How to Get It Right
Learn what Patch Management solutions are and understand how HCL BigFix could help businesses to defend themselves from cyber threats.
Automation | May 23, 2022
New CISA KEV Dashboard reduces time and effort by 10X!
CISA has created a list of known vulnerabilities or KEV to safeguard federal infrastructure from cyber attacks. Know more about Exploited Vulnerabilities
Automation | May 19, 2022
Why NOW is the Time to Unify IT Ops and Security
Effectively manage all endpoints with the right leadership and tools, irrespective of location, and minimize security issues resulting from patches.
Automation | May 15, 2022
BigFix Supports NIST Cybersecurity Framework for Ransomware Risk Management
Download the whitepapers to get an overview of the NIST Framework and the implementation of the Ransomware Risk Profile published by NIST.
Automation | May 12, 2022
Fight Conti Ransomware with BigFix and Tenable
Fight Conti ransomware with BigFix. Request a free demo to learn how BigFix can manage every endpoint before, during, and after a cyberattack.
Automation | May 11, 2022
Kuppingercole Speaks about BigFix
Watch webinar about HCL BigFix joined by security experts Martin Kuppinger and Dan Wolff in relation to the challenges of managing a growing number of endpoints.
Automation | May 2, 2022
Find More, Fix More and Do More…with BigFix
Each BigFix management server is capable of managing 300,000 endpoints. Understand how BigFix remediates vulnerabilities and reduces risk fast.
Automation | April 22, 2022
Is Patch Tuesday Dead?
The power and flexibility of BigFix’s intelligent automation can leverage Windows Autopatch in new and productive ways.
Automation | April 12, 2022
HCL BigFix for Managed Service Providers (MSPs)
Managed Service Providers (MSPs) to help them keep their multiplatform endpoints continuously patched and compliant. Read this blog to know more.
Automation | April 6, 2022
HCL BigFix in Higher Education
The HCL BigFix enables manage both university and student-owned endpoints. Learn why higher education customers use BigFixi in their IT department.
Automation | March 29, 2022
Google Chrome vulnerability threatens nearly 83% of the worlds endpoints - How BigFix can help
Google Chrome and Microsoft Edge are forcing both companies to push emergency updates to address this critical issue. For more information, read this blog.
Automation | March 23, 2022
BigFix Extended Patch Expands Remediation Content to Hundreds of Third-party Software Titles
BigFix Extended Patch is included with the BigFix Lifecycle and Compliance suites and will continually expand to add more over time. Read to know more.
Automation | March 4, 2022
How to maintain your BigFix Inventory environment health
BigFix Inventory discovers software, processes, file systems, and hardware across operating systems in your infrastructure. Read more to know how it helps you..
Automation | March 2, 2022
Securely Manage Automatic Teller Machines (ATMs) Using BigFix
Did you know that all ATMs run some Microsoft Windows or Linux version? Learn how HCL BigFix helps secure automatic teller machines.
Automation | February 9, 2022
BigFix is now Nutanix-Ready!
Nutanix delivers an enterprise cloud platform that natively converges computing, virtualization, and storage into a resilient, software-defined solution.
Automation | February 2, 2022
BigFix Lands Top Rating on Gartner Peer Insights for Unified Endpoint Management Capabilities
HCLSoftware announced that HCL BigFix received the highest capabilities rating among 24 eligible products on Gartner’s Peer Insights for UEM.
Automation | January 19, 2022
BigFix extends Inventory Capability to Discover Software in Containers
BigFix extends inventory capability to discover software in containers. The container software discovery feature allows for avoiding over-deployment penalties.
Automation | December 15, 2021
NEW! A Buyers Guide for Selecting the Best Endpoint Management Solution
Read new buyer’s guide lists more than 175 functions and capabilities that characterize an effective endpoint management platform. DOWNLOAD this new buyer’s guide for free!
Automation | November 9, 2021
Why upgrade from ILMT to BigFix Inventory?
Upgrade from ILMT to BigFix Inventory to extend the financial savings of knowing about all the software installed in your environment.
Automation | November 1, 2021
Managing and Securing Endpoints in Healthcare
HCL BigFix can help by empowering IT organizations in healthcare to enhance endpoint compliance and security while saving valuable time and resources.
Automation | October 7, 2021
BigFix Remote Control can now target UNATTENDED endpoints
Using HCL BigFix take control of a managed target located anywhere in the world and learn about four types of Remote Control Deployments.
Automation | October 5, 2021
BigFix is Windows 11 Ready!
HCL announced that BigFix is Windows 11 ready for the Microsoft launch. BigFix enables enterprises to assess, seamlessly deploy and secure Windows 11.
Automation | September 28, 2021
Simplify Device Driver and BIOS updates with BigFix
BigFix effectively provides the visibility and control necessary to keep device drivers and BIOS firmware current. For more information, visit HCL BigFix.
Automation | May 13, 2021
BigFix and Verve Reduce Attack Surface, Increase Security Compliance in Critical Infrastructure
Ransomware attacks on the Colonial Pipeline raise security concerns in the IT and transportation industries. To learn more, please visit bigfix.com.
Automation | January 21, 2021
Effectively manage multicloud environments with BigFix
Enterprises have been moving their IT infrastructure from traditional, on-premise data centers to the cloud because of the obvious benefits of the cloud.
Automation | December 16, 2020
BigFix Health Checks
BigFix is a highly effective, mission-critical application for endpoint management, security, rapid response, and continuous enforcement. Read more..
Automation | November 10, 2020
BigFix offers Fixlets for RHEL versions at End of Support
The BigFix Extended Patch for RHEL offerings eliminates the need for customers to manually discover, curate, test, and package ESU content and reduces the window of vulnerability.
Automation | October 13, 2020
Using BigFix for Security Configuration Management
Configuration Management was defined in 1991 as change management, specifically in software engineering. Read more about Security Configuration Management.
Automation | September 3, 2020
Understanding BigFix: The Premier Endpoint Patch Solution
Avail of the core capabilities of HCL BigFix. It supports effective patching of over 90+ different OS, including Windows, Linux, macOS, UNIX, and more
Automation | August 10, 2020
How BigFix Displaced Microsoft Configuration Manager for Patching
BigFix is helping organizations improve their patching and compliance operations. Learn why one of my clients decided to replace SCCM with BigFix.
Automation | June 26, 2020
HCL's IT Organization Consolidates Six Tools and Slashes Costs with BigFix
HCL IT consolidated six different endpoint management tools -- SCCM, Flexera Secunia, RedHat Satellite, Flexera Admin Studio, Symantec Wise, and JAMF -- using BigFix and streamlined endpoint management processes, and to provided a single source of truth for all endpoints.
Automation | June 8, 2020
Maintain software audit readiness and mitigate security risks with BigFix Inventory
BigFix Inventory helps maintain software audit readiness and mitigate security and non-compliance risks. Below are the five ways that BigFix Inventory significantly reduces IT costs, financial exposure, and security risk.
Automation | January 21, 2020
Major US Bank Implements BigFix to Fulfill Regulator Requirements
The US Federal Government levied a substantial fine on a leading US Bank because they were not satisfied with the Bank’s patch process and reporting. The Bank uses several, disparate, patching tools including Microsoft SCCM and Tanium; regulators insisted the Bank have a unified reporting solution to confirm operating systems and business applications were fully patched and compliant. As a result, BigFix was successfully implemented to
Automation | October 2, 2019
Harden Your Servers with BigFix Compliance
BigFix Compliance is used effectively to harden servers reducing security risk.
PreviousPrevious
NextNext
Never Miss an Update
Subscribe to the HCLSoftware Blog weekly digest and stay informed about the latest content from industry leaders across HCL.